Patents by Inventor Laurence Lundblade

Laurence Lundblade has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10043170
    Abstract: Systems and methods for application-based billing in a wireless subscriber billing system are disclosed. A wireless client device can generate and transmit a billing request to the billing system. The billing system generates a validation response to the billing request and transmits the validation response to the client device. The validation response can be processed by the client device to enable a service linked to the billing request.
    Type: Grant
    Filed: January 20, 2005
    Date of Patent: August 7, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Brian Minear, Julie Yu, Mitchell B. Oliver, Laurence Lundblade, Gerald C. Horel, Jaiteerth Patwari
  • Publication number: 20170289197
    Abstract: Techniques for managing data communications are provided. A method according to these techniques includes establishing a secure communication session between a client device and a server over a network, the secure communication session comprising one or more communication subsessions in which data is exchanged between the client device and the server. Establishing the secure communication session include providing an access token to the server, the access token comprising information for securely binding the one or more communication subsessions to the secure communication session, and providing attestation information to the server, the attestation information attesting to security of management of the access token by the client device.
    Type: Application
    Filed: November 3, 2016
    Publication date: October 5, 2017
    Inventors: Giridhar MANDYAM, Jon AZEN, Laurence LUNDBLADE
  • Patent number: 9654978
    Abstract: A mobile device may include a plurality of sensors and a processor. The processor may be configured to determine trust data for an asset based upon inputs from the plurality of sensors, determine whether an asset is accessible or not accessible based upon evaluating the trust data with a trust determination algorithm, and continuously update the trust data to continue to allow access to the asset or revoke access to the asset based upon the inputs from the plurality of sensors.
    Type: Grant
    Filed: April 8, 2015
    Date of Patent: May 16, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Mark Bapst, George Michael Milikich, Jon Azen, Ian Brettell, Eliza Yingzi Du, Jonathan Griffiths, Suryaprakash Ganti, Samir Gupta, David William Burns, Muhammed Ibrahim Sezan
  • Publication number: 20160227411
    Abstract: A mobile device may include a plurality of sensors and a processor. The processor may be configured to determine trust data for an asset based upon inputs from the plurality of sensors, determine whether an asset is accessible or not accessible based upon evaluating the trust data with a trust determination algorithm, and continuously update the trust data to continue to allow access to the asset or revoke access to the asset based upon the inputs from the plurality of sensors.
    Type: Application
    Filed: April 8, 2015
    Publication date: August 4, 2016
    Inventors: Laurence LUNDBLADE, Mark BAPST, George Michael MILIKICH, Jon Azen, Ian BRETTELL, Eliza Yingzi DU, Jonathan GRIFFITHS, Suryaprakash GANTI, Samir GUPTA, David William Burns, Muhammed Ibrahim SEZAN
  • Patent number: 9231763
    Abstract: A system and method for providing secure communications between remote computing devices and servers. A network device sends characteristics of a client computing device over the network. A network device receives characteristics of a client computing device over the network. A plurality of credentials are generated where at least one of the plurality of credentials based on both the received characteristics of the client computing device and a unique client key, and at least one of the plurality of credentials based on both the received characteristics of the client computing device and a generic key. A network device sends the plurality of credentials over the network. A network device receives the plurality of credentials via the network.
    Type: Grant
    Filed: August 23, 2010
    Date of Patent: January 5, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Ivan Hugh McLean, Gerald Charles Horel
  • Patent number: 8856905
    Abstract: Methods and apparatus for providing an application credential for an application running on a device. In one embodiment, a method provides an application credential to an application running on a device, wherein the application credential is used by the application to authenticate to a data server. The method comprises receiving a request to generate the application credential, wherein the request includes an application identifier. The method also comprises generating the application credential using the application identifier and a master credential associated with the device.
    Type: Grant
    Filed: April 15, 2013
    Date of Patent: October 7, 2014
    Assignee: QUALCOMM Incorporated
    Inventor: Laurence Lundblade
  • Patent number: 8620994
    Abstract: Described are various mechanisms and techniques for influencing or controlling a content update schedule for a content-based software application on a mobile device. A content server issues one or more commands to the mobile device that establish a content update schedule for the mobile device. The mobile device then performs content update sessions with the content server based on that schedule. During any one or more refresh sessions, the content server delivers another command to establish a new content update schedule. This system provides the advantage of allowing the content server to regulate how frequently the mobile device retrieves new content.
    Type: Grant
    Filed: February 23, 2006
    Date of Patent: December 31, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: John D. Boyd, Jasmit Singh Kochhar, Laurence Lundblade, Sanika Kapoor
  • Patent number: 8588766
    Abstract: The present invention provides safe and secure application distribution and execution by providing systems and methods that test an application to ensure that it satisfies predetermined criteria associated with the environment in which it will execute. Furthermore, by using rules and permission lists, application removal, and a modification detection technique, such as digital signatures, the present invention provides mechanisms to safely distribute and execute tested, or untested, applications by determining whether the application has been modified, determining if it has permission to execute in a given wireless device environment, and removing the application should it be desirable to do so.
    Type: Grant
    Filed: February 7, 2012
    Date of Patent: November 19, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Marc S. Phillips, Brian Minear, Yan Zhuang, Anand Krishnan, Stephen A. Sprigg, Mazen Chmaytelli, Mitchell B. Oliver, Gerald Charles Horel, Karen Crossland
  • Patent number: 8544105
    Abstract: Methods and devices provide for creating, managing, modifying, and/or enforcing flexible digital rights management license policies for protecting games, media, data, or other software with a time-based license. Embodiments are especially directed toward situations in which a source of time is unavailable, untrustworthy, or unreliable. Licenses are defined by a small number of parameters. Parameter values may be defined by and included with protected content or applications. The parameter values may be chosen to define and enforce a desired level of compromise between usability and security characteristics.
    Type: Grant
    Filed: December 24, 2007
    Date of Patent: September 24, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Ivan H. Mclean, Kenneth M. Geib, Laurence Lundblade, Tianyu L. D'Amore, Brian H. Kelley
  • Patent number: 8468261
    Abstract: A method for operating a device to protect an application from unauthorized operation is provided. The application will fail to operate on the device when the device is defined outside a selected operating region. The method includes transmitting the selected operating region for the application, and receiving the application and a geographic identifier associated with the application. The geographic identifier is configured to identify the selected operating region wherein the application will operate on the device. The method further includes transmitting a request to execute the application on the device. The request includes the geographic identifier. Further included in the method is receiving a code. The code prevents an execution of the application on the device if the code is a disable code. The disable code indicates that the device is operating outside the selected operating region. An apparatus for content protection in a wireless network is also provided.
    Type: Grant
    Filed: April 10, 2007
    Date of Patent: June 18, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Mazen Chmaytelli, Laurence Lundblade
  • Patent number: 8424068
    Abstract: Methods and apparatus for providing an application credential for an application running on a device. In one embodiment, a method provides an application credential to an application running on a device, wherein the application credential is used by the application to authenticate to a data server. The method comprises receiving a request to generate the application credential, wherein the request includes an application identifier. The method also comprises generating the application credential using the application identifier and a master credential associated with the device.
    Type: Grant
    Filed: October 11, 2011
    Date of Patent: April 16, 2013
    Assignee: QUALCOMM Incorporated
    Inventor: Laurence Lundblade
  • Publication number: 20120137349
    Abstract: The present invention provides safe and secure application distribution and execution by providing systems and methods that test an application to ensure that it satisfies predetermined criteria associated with the environment in which it will execute. Furthermore, by using rules and permission lists, application removal, and a modification detection technique, such as digital signatures, the present invention provides mechanisms to safely distribute and execute tested, or untested, applications by determining whether the application has been modified, determining if it has permission to execute in a given wireless device environment, and removing the application should it be desirable to do so.
    Type: Application
    Filed: February 7, 2012
    Publication date: May 31, 2012
    Inventors: Laurence LUNDBLADE, Marc S. PHILLIPS, Brian MINEAR, Yan ZHUANG, Anand KRISHNAN, Stephen A. SPRIGG, Mazen CHMAYTELLI, Mitchell OLIVER, Gerald HOREL, Karen CROSSLAND
  • Patent number: 8112076
    Abstract: The present invention provides safe and secure application distribution and execution by providing systems and methods that test an application to ensure that it satisfies predetermined criteria associated with the environment in which it will execute. Furthermore, by using rules and permission lists, application removal, and a modification detection technique, such as digital signatures, the present invention provides mechanisms to safely distribute and execute tested, or untested, applications by determining whether the application has been modified, determining if it has permission to execute in a given wireless device environment, and removing the application should it be desirable to do so.
    Type: Grant
    Filed: March 22, 2010
    Date of Patent: February 7, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Marc S. Phillips, Brian Minear, Yan Zhuang, Anand Krishnan, Stephen A. Sprigg, Mazen Chmaytelli, Mitchell B. Oliver, Gerald Charles Horel, Karen Crossland
  • Publication number: 20120030742
    Abstract: Methods and apparatus for providing an application credential for an application running on a device. In one embodiment, a method provides an application credential to an application running on a device, wherein the application credential is used by the application to authenticate to a data server. The method comprises receiving a request to generate the application credential, wherein the request includes an application identifier. The method also comprises generating the application credential using the application identifier and a master credential associated with the device.
    Type: Application
    Filed: October 11, 2011
    Publication date: February 2, 2012
    Inventor: Laurence LUNDBLADE
  • Patent number: 8037515
    Abstract: Methods and apparatus for providing an application credential for an application running on a device. In one embodiment, a method provides an application credential to an application running on a device, wherein the application credential is used by the application to authenticate to a data server. The method comprises receiving a request to generate the application credential, wherein the request includes an application identifier. The method also comprises generating the application credential using the application identifier and a master credential associated with the device.
    Type: Grant
    Filed: October 29, 2003
    Date of Patent: October 11, 2011
    Assignee: Qualcomm Incorporated
    Inventor: Laurence Lundblade
  • Patent number: 8020001
    Abstract: Described are techniques and mechanisms for enforcing trust between an application and a library loaded by the application. Very generally stated, the application declares one or more trusted code groups (“TCGs”) of which a library must be a member to be authorized for execution with the application. Libraries that are authorized to assert membership in one or more TCGs include a secure indicator of that membership. As the application executes and attempts to load a library, that libraries membership in a TCG authorized by the application is verified prior to loading the library.
    Type: Grant
    Filed: February 23, 2006
    Date of Patent: September 13, 2011
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Brian Harold Kelley, Matthew Hohlfeld
  • Publication number: 20110107107
    Abstract: Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.
    Type: Application
    Filed: December 9, 2010
    Publication date: May 5, 2011
    Applicant: QUALCOMM Incorporated
    Inventors: Alexander Gantman, Aram Perez, Gregory Gordon Rose, Laurence Lundblade, Matthew Hohlfeld, Michael Paddon, Oliver Michaelis, Ricardo Jorge Lopez
  • Patent number: 7921287
    Abstract: An application's access to storage is limited on a per application basis. The application is granted access to a portion of the storage. The application may manipulate that portion of the storage by creating distinct file structures within that portion, modifying, reading and writing files contained therein. The application is denied access to the storage area outside the granted portion. Similarly, other applications stored in the storage area follow a similar paradigm. In one embodiment, the storage area is a hierarchical file structure and applications are stored as children in the file structure. The applications, however, are mapped to indicate each are stored at the root of the file structure to prevent access to other areas of the file structure. In another embodiment, the file structure supports a shared directory that multiple applications are mapped to, also as a root directory but to another drive.
    Type: Grant
    Filed: August 13, 2002
    Date of Patent: April 5, 2011
    Assignee: Qualcomm Incorporated
    Inventors: Stephen A. Sprigg, Laurence Lundblade
  • Publication number: 20100325708
    Abstract: A system and method for providing secure communications between remote computing devices and servers. A network device sends characteristics of a client computing device over the network. A network device receives characteristics of a client computing device over the network. A plurality of credentials are generated where at least one of the plurality of credentials based on both the received characteristics of the client computing device and a unique client key, and at least one of the plurality of credentials based on both the received characteristics of the client computing device and a generic key. A network device sends the plurality of credentials over the network. A network device receives the plurality of credentials via the network.
    Type: Application
    Filed: August 23, 2010
    Publication date: December 23, 2010
    Inventors: Laurence LUNDBLADE, Ivan Hugh MCLEAN, Gerald Charles HOREL
  • Patent number: RE48001
    Abstract: The present invention provides safe and secure application distribution and execution by providing systems and methods that test an application to ensure that it satisfies predetermined criteria associated with the environment in which it will execute. Furthermore, by using rules and permission lists, application removal, and a modification detection technique, such as digital signatures, the present invention provides mechanisms to safely distribute and execute tested, or untested, applications by determining whether the application has been modified, determining if it has permission to execute in a given wireless device environment, and removing the application should it be desirable to do so.
    Type: Grant
    Filed: November 18, 2015
    Date of Patent: May 19, 2020
    Assignee: QUALCOMM Incorporated
    Inventors: Laurence Lundblade, Marc S. Phillips, Brian Minear, Yan Zhuang, Anand Krishnan, Stephen A. Sprigg, Mazen Chmaytelli, Mitchell Oliver, Gerald Horel, Karen Crossland